Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Tony Arcieri <bascule@gmail.com> Wed, 10 June 2015 01:10 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F9221A906B for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2015 18:10:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tmI3MamRz8ij for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2015 18:10:06 -0700 (PDT)
Received: from mail-ob0-x22c.google.com (mail-ob0-x22c.google.com [IPv6:2607:f8b0:4003:c01::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DA8D1A9037 for <cfrg@irtf.org>; Tue, 9 Jun 2015 18:10:06 -0700 (PDT)
Received: by obbgp2 with SMTP id gp2so24520895obb.2 for <cfrg@irtf.org>; Tue, 09 Jun 2015 18:10:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=daYVOr1vOrEOJKTXEB7iI4NjwOOt618Cm/NTUZCAqLI=; b=INoM1dA7OaQkzMXynvx8+8Um7oGsXnRnpUOMW/el3xC07rgumMV39k9EYNNlWUiXAF N5xQEjjLNd2QfYQP97FMgTV0QgnopZwJvuQ5aI+QU99OCz5WeWHFNCn065HLoWgKYVJD fCx4/21yaD99O4Ye9sPKo6JgKuEiXSuUPZa/2Qrvf5XBypOpvls/PnM2ouhlFcRL6Y38 +4+CFmLKmEeUqxGuYRluPE+QlwA/iIlcl0QuZpaYmrj3iYce36jVbweQuzBcKWA8a191 RXiH70aoap3AWBEi+Jjv798kJZexTfkhPWo2vaDET6cq9V09CJnzNzpBdjsoHS4MDfd9 n8Iw==
X-Received: by 10.182.76.100 with SMTP id j4mr445815obw.14.1433898606084; Tue, 09 Jun 2015 18:10:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Tue, 9 Jun 2015 18:09:45 -0700 (PDT)
In-Reply-To: <20150610010255.GC18760@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <5576F66F.8020902@isode.com> <CACsn0c=FWkGCWJ8LERVFAN-puD4GEeBF0Y7wm985iTSFvb+dSA@mail.gmail.com> <20150610010255.GC18760@localhost>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 09 Jun 2015 18:09:45 -0700
Message-ID: <CAHOTMVJqjuvoS=cz8=uyD+uE82s8Aajw7O32jx1L27_Sytf6LA@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="047d7b6729240f48be05181f890b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1ynTJTw3z6lZBOiqw16i368klOU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jun 2015 01:10:08 -0000

On Tue, Jun 9, 2015 at 6:02 PM, Nico Williams <nico@cryptonector.com> wrote:

> I think it would be a terrible mistake to not have a deterministic and
> collision-resistant signature scheme, but it would not be a terrible
> mistake to *also* have a deterministic and not-CR (but online) signature
> scheme.


+1. I was trying to make that same point with my vote

-- 
Tony Arcieri